shaddy43 / AES_Shellcode_Encryptor
This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. Process of encrypting shellcode is very important for injection processes to bypass signature based detection by the security controls.
☆15Updated 3 years ago
Alternatives and similar repositories for AES_Shellcode_Encryptor:
Users that are interested in AES_Shellcode_Encryptor are comparing it to the libraries listed below
- A more advanced free and open .NET obfuscator using dnlib.☆10Updated 2 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 10 months ago
- JALSI - Just Another Lame Shellcode Injector☆30Updated 3 years ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- Beacon Object File implementation of Yaxser's Backstab☆15Updated 3 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- A python port of CCob's ThreadlessInject☆25Updated 2 years ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 3 years ago
- One gate to all syscalls!☆23Updated 3 years ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆13Updated last month
- A collection of random small Aggressor snippets that don't warrant their own repo☆23Updated 2 years ago
- ☆48Updated 3 years ago
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 3 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆55Updated 3 years ago
- ☆28Updated 4 years ago
- ShootCutMe an .LNK file creator tool for redteamer☆13Updated 6 months ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆37Updated last year
- All my POC related to malware development☆11Updated 11 months ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆28Updated 3 years ago
- A Python script that embeds Target VBS into LNK and when executed runs the VBS script from within.☆32Updated 2 years ago
- collection of beacon object file (Cobalt strike)☆11Updated 2 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆14Updated 3 years ago
- C code to enable ETW tracing for Dotnet Assemblies☆31Updated 2 years ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆26Updated 2 months ago
- Remove API hooks from a Beacon process.☆14Updated 3 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year